vuln-list-alt/oval/c9f2/ALT-PU-2019-2488/definitions.json
2024-06-28 13:17:52 +00:00

709 lines
36 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20192488",
"Version": "oval:org.altlinux.errata:def:20192488",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2019-2488: package `kernel-image-un-def` update to version 5.2.9-alt1",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2019-2488",
"RefURL": "https://errata.altlinux.org/ALT-PU-2019-2488",
"Source": "ALTPU"
},
{
"RefID": "BDU:2019-03086",
"RefURL": "https://bdu.fstec.ru/vul/2019-03086",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03088",
"RefURL": "https://bdu.fstec.ru/vul/2019-03088",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03091",
"RefURL": "https://bdu.fstec.ru/vul/2019-03091",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03093",
"RefURL": "https://bdu.fstec.ru/vul/2019-03093",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03095",
"RefURL": "https://bdu.fstec.ru/vul/2019-03095",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03097",
"RefURL": "https://bdu.fstec.ru/vul/2019-03097",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03410",
"RefURL": "https://bdu.fstec.ru/vul/2019-03410",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03626",
"RefURL": "https://bdu.fstec.ru/vul/2019-03626",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03627",
"RefURL": "https://bdu.fstec.ru/vul/2019-03627",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03628",
"RefURL": "https://bdu.fstec.ru/vul/2019-03628",
"Source": "BDU"
},
{
"RefID": "BDU:2019-03812",
"RefURL": "https://bdu.fstec.ru/vul/2019-03812",
"Source": "BDU"
},
{
"RefID": "BDU:2019-04876",
"RefURL": "https://bdu.fstec.ru/vul/2019-04876",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00291",
"RefURL": "https://bdu.fstec.ru/vul/2020-00291",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00297",
"RefURL": "https://bdu.fstec.ru/vul/2020-00297",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00298",
"RefURL": "https://bdu.fstec.ru/vul/2020-00298",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00352",
"RefURL": "https://bdu.fstec.ru/vul/2020-00352",
"Source": "BDU"
},
{
"RefID": "BDU:2020-00361",
"RefURL": "https://bdu.fstec.ru/vul/2020-00361",
"Source": "BDU"
},
{
"RefID": "BDU:2020-01384",
"RefURL": "https://bdu.fstec.ru/vul/2020-01384",
"Source": "BDU"
},
{
"RefID": "BDU:2021-00258",
"RefURL": "https://bdu.fstec.ru/vul/2021-00258",
"Source": "BDU"
},
{
"RefID": "BDU:2021-02579",
"RefURL": "https://bdu.fstec.ru/vul/2021-02579",
"Source": "BDU"
},
{
"RefID": "BDU:2021-03187",
"RefURL": "https://bdu.fstec.ru/vul/2021-03187",
"Source": "BDU"
},
{
"RefID": "CVE-2019-0145",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-0145",
"Source": "CVE"
},
{
"RefID": "CVE-2019-13631",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13631",
"Source": "CVE"
},
{
"RefID": "CVE-2019-13648",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648",
"Source": "CVE"
},
{
"RefID": "CVE-2019-14283",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14283",
"Source": "CVE"
},
{
"RefID": "CVE-2019-14284",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-14284",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15211",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15211",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15213",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15213",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15215",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15215",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15217",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15217",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15220",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15220",
"Source": "CVE"
},
{
"RefID": "CVE-2019-15222",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-15222",
"Source": "CVE"
},
{
"RefID": "CVE-2019-17351",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17351",
"Source": "CVE"
},
{
"RefID": "CVE-2019-17666",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19531",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19531",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19535",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19535",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19536",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19536",
"Source": "CVE"
},
{
"RefID": "CVE-2019-19816",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-19816",
"Source": "CVE"
},
{
"RefID": "CVE-2019-20806",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2019-20806",
"Source": "CVE"
},
{
"RefID": "CVE-2020-10720",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720",
"Source": "CVE"
},
{
"RefID": "CVE-2020-11669",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-11669",
"Source": "CVE"
},
{
"RefID": "CVE-2020-7053",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053",
"Source": "CVE"
}
],
"Description": "This update upgrades kernel-image-un-def to version 5.2.9-alt1. \nSecurity Fix(es):\n\n * BDU:2019-03086: Уязвимость драйвера sound/usb/helper.c (motu_microbookii) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03088: Уязвимость драйвера drivers/net/wireless/intersil/p54/p54usb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03091: Уязвимость драйвера drivers/media/usb/zr364xx/zr364xx.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03093: Уязвимость драйвера drivers/media/usb/cpia2/cpia2_usb.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03095: Уязвимость драйвера drivers/media/usb/dvb-usb/dvb-usb-init.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03097: Уязвимость драйвера drivers/media/v4l2-core/v4l2-dev.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03410: Уязвимость функции set_geometry (drivers/block/floppy.c) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или раскрыть защищаемую информацию\n\n * BDU:2019-03626: Уязвимость функции parse_hid_report_descriptor() ядра операционной системы Linux, позволяющая нарушителю оказать воздействие на целостность данных, получить несанкционированный доступ к защищаемой информации, а также вызвать отказ в обслуживании\n\n * BDU:2019-03627: Уязвимость ядра операционной системы Linux, связанная с ошибкой управления ресурсами, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03628: Уязвимость функции setup_format_params() ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2019-03812: Уязвимость функции rtl_p2p_noa_ie из drivers/net/wireless/realtek/rtlwifi/ps.c ядра операционной системы Linux, связанная с переполнением буфера в памяти, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании\n\n * BDU:2019-04876: Уязвимость драйвера i40e контроллеров Intel Ethernet серии 700, позволяющая нарушителю повысить свои привилегии\n\n * BDU:2020-00291: Уязвимость драйвера drivers/net/can/usb/peak_usb/pcan_usb_fd.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2020-00297: Уязвимость драйвера drivers/usb/misc/yurex.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании или повысить свои привилегии\n\n * BDU:2020-00298: Уязвимость драйвера drivers/net/can/usb/peak_usb/pcan_usb_pro.c ядра операционной системы Linux, позволяющая нарушителю раскрыть защищаемую информацию\n\n * BDU:2020-00352: Уязвимость функции __btrfs_map_block ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-00361: Уязвимость функции i915_ppgtt_close (drivers/gpu/drm/i915/i915_gem_gtt.c) ядра операционных систем Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2020-01384: Уязвимость драйвера drivers/xen/balloon.c ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-00258: Уязвимость функции w5864_handle_frame () ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-02579: Уязвимость функции idle_book3s ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * BDU:2021-03187: Уязвимость реализации Generic receive offload (GRO) ядра операционной системы Linux, позволяющая нарушителю вызвать отказ в обслуживании\n\n * CVE-2019-0145: Buffer overflow in i40e driver for Intel(R) Ethernet 700 Series Controllers versions before 7.0 may allow an authenticated user to potentially enable an escalation of privilege via local access.\n\n * CVE-2019-13631: In parse_hid_report_descriptor in drivers/input/tablet/gtco.c in the Linux kernel through 5.2.1, a malicious USB device can send an HID report that triggers an out-of-bounds write during generation of debugging messages.\n\n * CVE-2019-13648: In the Linux kernel through 5.2.1 on the powerpc platform, when hardware transactional memory is disabled, a local user can cause a denial of service (TM Bad Thing exception and system crash) via a sigreturn() system call that sends a crafted signal frame. This affects arch/powerpc/kernel/signal_32.c and arch/powerpc/kernel/signal_64.c.\n\n * CVE-2019-14283: In the Linux kernel before 5.2.3, set_geometry in drivers/block/floppy.c does not validate the sect and head fields, as demonstrated by an integer overflow and out-of-bounds read. It can be triggered by an unprivileged local user when a floppy disk has been inserted. NOTE: QEMU creates the floppy device by default.\n\n * CVE-2019-14284: In the Linux kernel before 5.2.3, drivers/block/floppy.c allows a denial of service by setup_format_params division-by-zero. Two consecutive ioctls can trigger the bug: the first one should set the drive geometry with .sect and .rate values that make F_SECT_PER_TRACK be zero. Next, the floppy format operation should be called. It can be triggered by an unprivileged local user even when a floppy disk has not been inserted. NOTE: QEMU creates the floppy device by default.\n\n * CVE-2019-15211: An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/v4l2-core/v4l2-dev.c driver because drivers/media/radio/radio-raremono.c does not properly allocate memory.\n\n * CVE-2019-15213: An issue was discovered in the Linux kernel before 5.2.3. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/dvb-usb/dvb-usb-init.c driver.\n\n * CVE-2019-15215: An issue was discovered in the Linux kernel before 5.2.6. There is a use-after-free caused by a malicious USB device in the drivers/media/usb/cpia2/cpia2_usb.c driver.\n\n * CVE-2019-15217: An issue was discovered in the Linux kernel before 5.2.3. There is a NULL pointer dereference caused by a malicious USB device in the drivers/media/usb/zr364xx/zr364xx.c driver.\n\n * CVE-2019-15220: An issue was discovered in the Linux kernel before 5.2.1. There is a use-after-free caused by a malicious USB device in the drivers/net/wireless/intersil/p54/p54usb.c driver.\n\n * CVE-2019-15222: An issue was discovered in the Linux kernel before 5.2.8. There is a NULL pointer dereference caused by a malicious USB device in the sound/usb/helper.c (motu_microbookii) driver.\n\n * CVE-2019-17351: An issue was discovered in drivers/xen/balloon.c in the Linux kernel before 5.2.3, as used in Xen through 4.12.x, allowing guest OS users to cause a denial of service because of unrestricted resource consumption during the mapping of guest memory, aka CID-6ef36ab967c7.\n\n * CVE-2019-17666: rtl_p2p_noa_ie in drivers/net/wireless/realtek/rtlwifi/ps.c in the Linux kernel through 5.3.6 lacks a certain upper-bound check, leading to a buffer overflow.\n\n * CVE-2019-19531: In the Linux kernel before 5.2.9, there is a use-after-free bug that can be caused by a malicious USB device in the drivers/usb/misc/yurex.c driver, aka CID-fc05481b2fca.\n\n * CVE-2019-19535: In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_fd.c driver, aka CID-30a8beeb3042.\n\n * CVE-2019-19536: In the Linux kernel before 5.2.9, there is an info-leak bug that can be caused by a malicious USB device in the drivers/net/can/usb/peak_usb/pcan_usb_pro.c driver, aka CID-ead16e53c2f0.\n\n * CVE-2019-19816: In the Linux kernel 5.0.21, mounting a crafted btrfs filesystem image and performing some operations can cause slab-out-of-bounds write access in __btrfs_map_block in fs/btrfs/volumes.c, because a value of 1 for the number of data stripes is mishandled.\n\n * CVE-2019-20806: An issue was discovered in the Linux kernel before 5.2. There is a NULL pointer dereference in tw5864_handle_frame() in drivers/media/pci/tw5864/tw5864-video.c, which may cause denial of service, aka CID-2e7682ebfc75.\n\n * CVE-2020-10720: A flaw was found in the Linux kernel's implementation of GRO in versions before 5.2. This flaw allows an attacker with local access to crash the system.\n\n * CVE-2020-11669: An issue was discovered in the Linux kernel before 5.2 on the powerpc platform. arch/powerpc/kernel/idle_book3s.S does not have save/restore functionality for PNV_POWERSAVE_AMR, PNV_POWERSAVE_UAMOR, and PNV_POWERSAVE_AMOR, aka CID-53a712bae5dd.\n\n * CVE-2020-7053: In the Linux kernel 4.14 longterm through 4.14.165 and 4.19 longterm through 4.19.96 (and 5.x before 5.2), there is a use-after-free (write) in the i915_ppgtt_close function in drivers/gpu/drm/i915/i915_gem_gtt.c, aka CID-7dc40713618c. This is related to i915_gem_context_destroy_ioctl in drivers/gpu/drm/i915/i915_gem_context.c.",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2019-08-16"
},
"Updated": {
"Date": "2019-08-16"
},
"BDUs": [
{
"ID": "BDU:2019-03086",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2019-03086",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "BDU:2019-03088",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-03088",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "BDU:2019-03091",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2019-03091",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "BDU:2019-03093",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-03093",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "BDU:2019-03095",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-03095",
"Impact": "Low",
"Public": "20190522"
},
{
"ID": "BDU:2019-03097",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2019-03097",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "BDU:2019-03410",
"CVSS": "AV:L/AC:L/Au:S/C:P/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:H",
"CWE": "CWE-125, CWE-190",
"Href": "https://bdu.fstec.ru/vul/2019-03410",
"Impact": "Low",
"Public": "20190717"
},
{
"ID": "BDU:2019-03626",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2019-03626",
"Impact": "Low",
"Public": "20190713"
},
{
"ID": "BDU:2019-03627",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-399",
"Href": "https://bdu.fstec.ru/vul/2019-03627",
"Impact": "Low",
"Public": "20190718"
},
{
"ID": "BDU:2019-03628",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-369",
"Href": "https://bdu.fstec.ru/vul/2019-03628",
"Impact": "Low",
"Public": "20190717"
},
{
"ID": "BDU:2019-03812",
"CVSS": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2019-03812",
"Impact": "High",
"Public": "20191015"
},
{
"ID": "BDU:2019-04876",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://bdu.fstec.ru/vul/2019-04876",
"Impact": "High",
"Public": "20190504"
},
{
"ID": "BDU:2020-00291",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200, CWE-908, CWE-909",
"Href": "https://bdu.fstec.ru/vul/2020-00291",
"Impact": "Low",
"Public": "20190802"
},
{
"ID": "BDU:2020-00297",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-00297",
"Impact": "Low",
"Public": "20190805"
},
{
"ID": "BDU:2020-00298",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:N/A:N",
"CVSS3": "AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-200, CWE-909",
"Href": "https://bdu.fstec.ru/vul/2020-00298",
"Impact": "Low",
"Public": "20190802"
},
{
"ID": "BDU:2020-00352",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://bdu.fstec.ru/vul/2020-00352",
"Impact": "High",
"Public": "20190429"
},
{
"ID": "BDU:2020-00361",
"CVSS": "AV:L/AC:L/Au:S/C:C/I:C/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2020-00361",
"Impact": "High",
"Public": "20190321"
},
{
"ID": "BDU:2020-01384",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-400, CWE-770",
"Href": "https://bdu.fstec.ru/vul/2020-01384",
"Impact": "Low",
"Public": "20190718"
},
{
"ID": "BDU:2021-00258",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://bdu.fstec.ru/vul/2021-00258",
"Impact": "Low",
"Public": "20190329"
},
{
"ID": "BDU:2021-02579",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-393, CWE-399",
"Href": "https://bdu.fstec.ru/vul/2021-02579",
"Impact": "Low",
"Public": "20190421"
},
{
"ID": "BDU:2021-03187",
"CVSS": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"CVSS3": "AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://bdu.fstec.ru/vul/2021-03187",
"Impact": "Low",
"Public": "20190530"
}
],
"CVEs": [
{
"ID": "CVE-2019-0145",
"CVSS": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-0145",
"Impact": "High",
"Public": "20191114"
},
{
"ID": "CVE-2019-13631",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13631",
"Impact": "Low",
"Public": "20190717"
},
{
"ID": "CVE-2019-13648",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-399",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-13648",
"Impact": "Low",
"Public": "20190719"
},
{
"ID": "CVE-2019-14283",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14283",
"Impact": "Low",
"Public": "20190726"
},
{
"ID": "CVE-2019-14284",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-369",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-14284",
"Impact": "Low",
"Public": "20190726"
},
{
"ID": "CVE-2019-15211",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15211",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "CVE-2019-15213",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15213",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "CVE-2019-15215",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15215",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "CVE-2019-15217",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15217",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "CVE-2019-15220",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15220",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "CVE-2019-15222",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-15222",
"Impact": "Low",
"Public": "20190819"
},
{
"ID": "CVE-2019-17351",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
"CWE": "CWE-770",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17351",
"Impact": "Low",
"Public": "20191008"
},
{
"ID": "CVE-2019-17666",
"CVSS": "AV:A/AC:L/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-120",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-17666",
"Impact": "High",
"Public": "20191017"
},
{
"ID": "CVE-2019-19531",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19531",
"Impact": "Low",
"Public": "20191203"
},
{
"ID": "CVE-2019-19535",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-908",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19535",
"Impact": "Low",
"Public": "20191203"
},
{
"ID": "CVE-2019-19536",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-909",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19536",
"Impact": "Low",
"Public": "20191203"
},
{
"ID": "CVE-2019-19816",
"CVSS": "AV:N/AC:M/Au:N/C:C/I:C/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-787",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-19816",
"Impact": "High",
"Public": "20191217"
},
{
"ID": "CVE-2019-20806",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-476",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2019-20806",
"Impact": "Low",
"Public": "20200527"
},
{
"ID": "CVE-2020-10720",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-10720",
"Impact": "Low",
"Public": "20200903"
},
{
"ID": "CVE-2020-11669",
"CVSS": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
"CWE": "NVD-CWE-noinfo",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-11669",
"Impact": "Low",
"Public": "20200410"
},
{
"ID": "CVE-2020-7053",
"CVSS": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"CWE": "CWE-416",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2020-7053",
"Impact": "High",
"Public": "20200114"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:3001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20192488001",
"Comment": "kernel-doc-un is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488002",
"Comment": "kernel-headers-modules-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488003",
"Comment": "kernel-headers-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488004",
"Comment": "kernel-image-domU-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488005",
"Comment": "kernel-image-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488006",
"Comment": "kernel-modules-drm-ancient-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488007",
"Comment": "kernel-modules-drm-nouveau-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488008",
"Comment": "kernel-modules-drm-radeon-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488009",
"Comment": "kernel-modules-drm-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488010",
"Comment": "kernel-modules-ide-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488011",
"Comment": "kernel-modules-kvm-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488012",
"Comment": "kernel-modules-staging-un-def is earlier than 1:5.2.9-alt1"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20192488013",
"Comment": "kernel-modules-v4l-un-def is earlier than 1:5.2.9-alt1"
}
]
}
]
}
}
]
}